<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:4882-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1084909">bsc#1084909</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208787">bsc#1208787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">bsc#1210780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216058">bsc#1216058</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216259">bsc#1216259</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216584">bsc#1216584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216965">bsc#1216965</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216976">bsc#1216976</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-3184">jsc#PED-3184</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5021">jsc#PED-5021</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0461.html">CVE-2023-0461</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">CVE-2023-31083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39197.html">CVE-2023-39197</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39198.html">CVE-2023-39198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45863.html">CVE-2023-45863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45871.html">CVE-2023-45871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-5717.html">CVE-2023-5717</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0461</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0461</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39197</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39198</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39198</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45871</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45871</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5717</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5717</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE CaaS Platform 4.0</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.0</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves seven vulnerabilities, contains two features and has one security fix can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).</li>
<li>CVE-2023-39197: Fixed a out-of-bounds read in nf_conntrack_dccp_packet() (bsc#1216976).</li>
<li>CVE-2023-45863: Fixed a out-of-bounds write in fill_kobj_path() (bsc#1216058).</li>
<li>CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the Performance Events component (bsc#1216584).</li>
<li>CVE-2023-45871: Fixed an issue in the IGB driver, where the buffer size may not be adequate for frames larger than the MTU (bsc#1216259).</li>
<li>CVE-2023-39198: Fixed a race condition leading to use-after-free in qxl_mode_dumb_create() (bsc#1216965).</li>
<li>CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-4882=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-4882=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-4882=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4882=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4882=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4882=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE CaaS Platform 4.0
                
                    <br/>
                    <span>
                        To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
                        inform you if it detects new updates and let you then trigger updating of
                        the complete cluster in a controlled way.
                    </span>
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-kvmsmall-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-debug-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-base-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-debug-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-kvmsmall-base-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-default-man-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-zfcpdump-man-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-livepatch-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-livepatch-devel-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>ocfs2-kmp-default-4.12.14-150100.197.165.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-150100.197.165.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>gfs2-kmp-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-man-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE CaaS Platform 4.0 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.165.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.165.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.165.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0461.html">https://www.suse.com/security/cve/CVE-2023-0461.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">https://www.suse.com/security/cve/CVE-2023-31083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39197.html">https://www.suse.com/security/cve/CVE-2023-39197.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39198.html">https://www.suse.com/security/cve/CVE-2023-39198.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45863.html">https://www.suse.com/security/cve/CVE-2023-45863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45871.html">https://www.suse.com/security/cve/CVE-2023-45871.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-5717.html">https://www.suse.com/security/cve/CVE-2023-5717.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1084909">https://bugzilla.suse.com/show_bug.cgi?id=1084909</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208787">https://bugzilla.suse.com/show_bug.cgi?id=1208787</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">https://bugzilla.suse.com/show_bug.cgi?id=1210780</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216058">https://bugzilla.suse.com/show_bug.cgi?id=1216058</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216259">https://bugzilla.suse.com/show_bug.cgi?id=1216259</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216584">https://bugzilla.suse.com/show_bug.cgi?id=1216584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216965">https://bugzilla.suse.com/show_bug.cgi?id=1216965</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216976">https://bugzilla.suse.com/show_bug.cgi?id=1216976</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3184">https://jira.suse.com/browse/PED-3184</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5021">https://jira.suse.com/browse/PED-5021</a>
                    </li>
                
            
        </ul>
    
</div>